scholarly journals Deterministic and Universal Quantum Squeezing Gate with a Teleportation‐Like Protocol

2021 ◽  
pp. 2100329
Author(s):  
Xiaocong Sun ◽  
Yajun Wang ◽  
Yuhang Tian ◽  
Qingwei Wang ◽  
Long Tian ◽  
...  
Keyword(s):  
Author(s):  
Stephen Piddock ◽  
Ashley Montanaro

AbstractA family of quantum Hamiltonians is said to be universal if any other finite-dimensional Hamiltonian can be approximately encoded within the low-energy space of a Hamiltonian from that family. If the encoding is efficient, universal families of Hamiltonians can be used as universal analogue quantum simulators and universal quantum computers, and the problem of approximately determining the ground-state energy of a Hamiltonian from a universal family is QMA-complete. One natural way to categorise Hamiltonians into families is in terms of the interactions they are built from. Here we prove universality of some important classes of interactions on qudits (d-level systems): We completely characterise the k-qudit interactions which are universal, if augmented with arbitrary Hermitian 1-local terms. We find that, for all $$k \geqslant 2$$ k ⩾ 2 and all local dimensions $$d \geqslant 2$$ d ⩾ 2 , almost all such interactions are universal aside from a simple stoquastic class. We prove universality of generalisations of the Heisenberg model that are ubiquitous in condensed-matter physics, even if free 1-local terms are not provided. We show that the SU(d) and SU(2) Heisenberg interactions are universal for all local dimensions $$d \geqslant 2$$ d ⩾ 2 (spin $$\geqslant 1/2$$ ⩾ 1 / 2 ), implying that a quantum variant of the Max-d-Cut problem is QMA-complete. We also show that for $$d=3$$ d = 3 all bilinear-biquadratic Heisenberg interactions are universal. One example is the general AKLT model. We prove universality of any interaction proportional to the projector onto a pure entangled state.


2021 ◽  
Vol 4 (1) ◽  
Author(s):  
S. Leontica ◽  
F. Tennie ◽  
T. Farrow

AbstractSimulating the behaviour of complex quantum systems is impossible on classical supercomputers due to the exponential scaling of the number of quantum states with the number of particles in the simulated system. Quantum computers aim to break through this limit by using one quantum system to simulate another quantum system. Although in their infancy, they are a promising tool for applied fields seeking to simulate quantum interactions in complex atomic and molecular structures. Here, we show an efficient technique for transpiling the unitary evolution of quantum systems into the language of universal quantum computation using the IBM quantum computer and show that it is a viable tool for compiling near-term quantum simulation algorithms. We develop code that decomposes arbitrary 3-qubit gates and implement it in a quantum simulation first for a linear ordered chain to highlight the generality of the approach, and second, for a complex molecule. We choose the Fenna-Matthews-Olsen (FMO) photosynthetic protein because it has a well characterised Hamiltonian and presents a complex dissipative system coupled to a noisy environment that helps to improve the efficiency of energy transport. The method can be implemented in a broad range of molecular and other simulation settings.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


2013 ◽  
Vol 9 (12) ◽  
pp. 761-764 ◽  
Author(s):  
Neven Barišić ◽  
Sven Badoux ◽  
Mun K. Chan ◽  
Chelsey Dorow ◽  
Wojciech Tabis ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document